Analysis
-
max time kernel
194s -
max time network
289s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
26-09-2024 22:31
Static task
static1
Behavioral task
behavioral1
Sample
0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe
Resource
win10-20240404-en
General
-
Target
0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe
-
Size
963KB
-
MD5
1ef39c8bc5799aa381fe093a1f2d532a
-
SHA1
57eabb02a7c43c9682988227dd470734cc75edb2
-
SHA256
0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4
-
SHA512
13a9c267c4ceb2bd176f1339faa035ffeb08936deeeb4e38252ea43cfe487ea1c1876e4cc2a965548e767af02805a1da62885e6538da056be0c6fae33b637682
-
SSDEEP
24576:6MGVJ/Oap+Bh45LEwaV1QghDHm5GQTSmGg:6NJ/jpi5waVhjm5GQ2m7
Malware Config
Extracted
xworm
5.0
188.190.10.161:4444
TSXTkO0pNBdN2KNw
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3696-1093-0x0000000000360000-0x000000000038E000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3696-1583-0x0000000007320000-0x0000000007440000-memory.dmp family_stormkitty -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exedescription pid process target process PID 500 created 3516 500 0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe Explorer.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 1124 powershell.exe 5716 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Windows\CurrentVersion\Run\Ylrdnrwcx = "C:\\Users\\Admin\\AppData\\Roaming\\Ylrdnrwcx.exe" 0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exedescription pid process target process PID 500 set thread context of 3696 500 0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe InstallUtil.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4196 3696 WerFault.exe InstallUtil.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exeInstallUtil.exepowershell.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
InstallUtil.exepid process 3696 InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exepowershell.exepowershell.exeInstallUtil.exepid process 500 0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe 1124 powershell.exe 1124 powershell.exe 1124 powershell.exe 5716 powershell.exe 5716 powershell.exe 5716 powershell.exe 3696 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exeInstallUtil.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 500 0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe Token: SeDebugPrivilege 500 0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe Token: SeDebugPrivilege 3696 InstallUtil.exe Token: SeDebugPrivilege 1124 powershell.exe Token: SeDebugPrivilege 5716 powershell.exe Token: SeDebugPrivilege 3696 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
InstallUtil.exepid process 3696 InstallUtil.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exeInstallUtil.exedescription pid process target process PID 500 wrote to memory of 3696 500 0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe InstallUtil.exe PID 500 wrote to memory of 3696 500 0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe InstallUtil.exe PID 500 wrote to memory of 3696 500 0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe InstallUtil.exe PID 500 wrote to memory of 3696 500 0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe InstallUtil.exe PID 500 wrote to memory of 3696 500 0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe InstallUtil.exe PID 500 wrote to memory of 3696 500 0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe InstallUtil.exe PID 500 wrote to memory of 3696 500 0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe InstallUtil.exe PID 500 wrote to memory of 3696 500 0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe InstallUtil.exe PID 3696 wrote to memory of 1124 3696 InstallUtil.exe powershell.exe PID 3696 wrote to memory of 1124 3696 InstallUtil.exe powershell.exe PID 3696 wrote to memory of 1124 3696 InstallUtil.exe powershell.exe PID 3696 wrote to memory of 5716 3696 InstallUtil.exe powershell.exe PID 3696 wrote to memory of 5716 3696 InstallUtil.exe powershell.exe PID 3696 wrote to memory of 5716 3696 InstallUtil.exe powershell.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3516
-
C:\Users\Admin\AppData\Local\Temp\0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe"C:\Users\Admin\AppData\Local\Temp\0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:500
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'InstallUtil.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3696 -s 21563⤵
- Program crash
PID:4196
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD5e96ec96a42e17a6d2f4f154cd1d8ae70
SHA1c8c1cf390db97525f14b547dc3ff110de4b505d0
SHA25618c59ff3822b393056a746bff146a725b7cea60a3460bbe44889b22823d73d83
SHA51278eab41cd36568715420d021204b2c857f9feba72a68da52ccc2811f1f4146958318d8a64ade4fae5cd0fd11512f91297c8936de72535fa698bb18ca9dfa700c
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a